Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 03:29

General

  • Target

    ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe

  • Size

    181KB

  • MD5

    2383d1904be6b9428784f6240a2cb50b

  • SHA1

    14a36cfccf516d1d3cc2759395e598865c08c5bd

  • SHA256

    ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7

  • SHA512

    c2be91738481e091b28394537714a5561432637955b943a2bdd2df7c6d82cefafe8d2350f043e59a358736daa1bcf96ce6fa7c977fc542dacc2c963bc31f56be

  • SSDEEP

    3072:br8OCtBbAEezczqGpkN6/7G4EU4C1Fok7kO/HdqQU1Dpv5tFA25ZA1J6Hox:Xat+Eeh6/7V2UGk1/9y9pvrlA1rx

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Detect Neshta payload 6 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Loads dropped DLL 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1032
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1048
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1112
          • C:\Users\Admin\AppData\Local\Temp\ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe
            "C:\Users\Admin\AppData\Local\Temp\ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Loads dropped DLL
            • Modifies system executable filetype association
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2888
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1420

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe

            Filesize

            1.2MB

            MD5

            2bb2a1d2edac3b33ae9da6fb3062e297

            SHA1

            787cc7d7ec9a2123879fe1ea11ae6341486633ef

            SHA256

            1da1bc6ec0798b8b8acad32db318e10c7c25f545fc4fa61a661321ed69eb26c7

            SHA512

            147a9a9eebd5667e5ad9ac0784128dd5db5533a4360705e47a260d86611498fc2b175458b8f75ee5cde841ef876d483af5fc9eed2180c6e0cb67749135c8224a

          • C:\Users\Admin\AppData\Local\Temp\0F769CBC_Rar\ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe

            Filesize

            113KB

            MD5

            c8dcfa7b848694e97130103a8cae289c

            SHA1

            e60603b6b64bd7109489ef438617d317be8cfd88

            SHA256

            6130806f09807622f3bc3e607101d50b7c7429f4caa376b3e09066d832e2c34a

            SHA512

            e1a4a7509a3251159ed702cae78262a29131f17c7086164e93f4ad21386c2567bb21d47a478c8dd2574d81d9f399fe415a42453e1dc984b6623c8b17d8dc50f5

          • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

            Filesize

            252KB

            MD5

            9e2b9928c89a9d0da1d3e8f4bd96afa7

            SHA1

            ec66cda99f44b62470c6930e5afda061579cde35

            SHA256

            8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

            SHA512

            2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

          • memory/1032-20-0x0000000001EA0000-0x0000000001EA2000-memory.dmp

            Filesize

            8KB

          • memory/2888-30-0x0000000003910000-0x0000000003912000-memory.dmp

            Filesize

            8KB

          • memory/2888-156-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-34-0x0000000003910000-0x0000000003912000-memory.dmp

            Filesize

            8KB

          • memory/2888-15-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-33-0x0000000003920000-0x0000000003921000-memory.dmp

            Filesize

            4KB

          • memory/2888-31-0x0000000003920000-0x0000000003921000-memory.dmp

            Filesize

            4KB

          • memory/2888-0-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/2888-16-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-13-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-12-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-11-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-18-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-17-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-46-0x0000000003910000-0x0000000003912000-memory.dmp

            Filesize

            8KB

          • memory/2888-38-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-39-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-40-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-41-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/2888-215-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-35-0x0000000003910000-0x0000000003912000-memory.dmp

            Filesize

            8KB

          • memory/2888-37-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-47-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-68-0x0000000000450000-0x0000000000452000-memory.dmp

            Filesize

            8KB

          • memory/2888-70-0x0000000000450000-0x0000000000452000-memory.dmp

            Filesize

            8KB

          • memory/2888-69-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/2888-67-0x0000000000500000-0x0000000000501000-memory.dmp

            Filesize

            4KB

          • memory/2888-14-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-108-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-146-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-145-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-150-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-10-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-152-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-44-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-157-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-160-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-162-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-42-0x0000000001D40000-0x0000000002DCE000-memory.dmp

            Filesize

            16.6MB

          • memory/2888-214-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB